Advance Search

Browse Jobs

Senior Application Security Engineer - Hybrid - £125K

Posted 16 days ago

  • Clerkenwell, Greater London
  • Any
  • External
  • Expires In 2 months
Senior Application Security Engineer - Hybrid - £125K One of our clients is seeking a Senior Application Security Engineer to join their expanding security function. The role is based in Central London and offers hybrid working. You are the ideal candidate if you: Have worked as an Application Security Engineer, preferably in the fintech industry. Have a deep understanding of web application security vulnerabilities, attack vectors, and mitigation strategies. Master the art of penetration testing with tools like Burp Suite, OWASP ZAP, and/or Kali Linux. Have experience with secure coding practices, threat modeling, and API security. Are a skilled communicator and collaborator, able to bridge the gap between technical and non-technical audiences. Senior Application Security Engineer - Hybrid - £125K #J-18808-Ljbffr
Apply